Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 11:25

General

  • Target

    1f26db950119bea7aab49e349da50f53_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    1f26db950119bea7aab49e349da50f53

  • SHA1

    30385c3cb46dd40acf5d99aeeb648d3c787774ab

  • SHA256

    237f8b4365da5b034b1f6a0f9761dc8f472670a48de278636ca4751475e6f750

  • SHA512

    d5528607809ec9d98eed10cb99f3ce5b9a02329e80e8581be94b58a71f8fb125320d42692bb1dbb74c12999336a869c17f707370de817e385f117b3d53955dda

  • SSDEEP

    24576:nCYzHSvi7AYaf+dk+gzsYr8zjof+FqSzZX:DzPAYaf+2JzJYQf+FxzZX

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f26db950119bea7aab49e349da50f53_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1f26db950119bea7aab49e349da50f53_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
    Filesize

    4KB

  • memory/2412-1-0x0000000000D30000-0x0000000000E6A000-memory.dmp
    Filesize

    1.2MB

  • memory/2412-2-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2412-3-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
    Filesize

    4KB

  • memory/2412-4-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB